Event access with data field encryption for validation and access control

a technology of event access and data field, applied in the field of event access with data field encryption for validation and access control, can solve the problems of counterfeit tickets, lost, stolen, etc., and achieve the effect of reducing the risk of counterfeit tickets

Active Publication Date: 2020-03-03
VISA INT SERVICE ASSOC
View PDF68 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0052]There are numerous technical advantages to embodiments of the present invention. For example, using a portable consumer device as a “ticket” eliminates the need to print or manufacture traditional paper or card tickets. This saves costs and is convenient to the consumer. The consumer does not need to carry an additional item to gain admission into an access controlled event beyond the portable consumer device that the consumer used to purchase the admission(s).

Problems solved by technology

Traditional paper tickets present many problems and disadvantages.
Additionally, consumers need to worry about storing their paper tickets prior to entering the event, which is inconvenient.
Traditional tickets can be lost, misplaced, or stolen.
Furthermore, with traditional tickets, consumers may have to deal with scalpers and the risk of purchasing counterfeit tickets.
However, it would be unsecure and undesirable to have a list of credit card numbers (or other sensitive personal or financial information) stored at a venue or, even worse, at every entrance point to a venue.
This would have the undesirable consequence of proliferating the availability of sensitive info, increasing the risk of security breaches, and make the entire system complex and unwieldy.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Event access with data field encryption for validation and access control
  • Event access with data field encryption for validation and access control
  • Event access with data field encryption for validation and access control

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0023]Techniques for using a portable consumer device for event access are provided herein that overcome conventional techniques for obtaining access to an event. The techniques disclosed herein extend the utility of a portable consumer device by allowing account holders the ability to gain entry into entertainment venues (e.g., football game or cinema) using the same portable consumer device used to make the ticket purchase in lieu of paper tickets. The techniques disclosed allow cardholder authentication in a non-payment setting that enables cardholders access to a location or a specific event. Because the same portable consumer device that is used to make the purchase is also used to gain entry into the venue, it eliminates the need to either hold on to paper tickets, to purchase potentially counterfeit tickets from a third party, or to pay exorbitant fees of a scalper. Also, because these tickets are purchased with a payment terminal, there is no need to queue up for tickets at ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The utility of a portable consumer device is extended by allowing account holders the ability to gain entry into access-controlled venues (e.g., baseball or soccer game, cinema, public transit) using a portable consumer device that is associated with an account that was used to purchase the admission or tickets to the event at the access-controlled venue. Techniques disclosed allow cardholder authentication in a non-payment setting that enables cardholders access to a location or a specific event. A first validation cryptogram is generated in the purchase cycle and is stored. A second validation cryptogram is generated in the validation cycle at the venue. If the second validation cryptogram matches the first validation cryptogram, the consumer is granted access. Validation cryptograms may be based on input data that is specific to the payment card holder (e.g., primary account number), specific to the ticket selling merchant (e.g., merchant identifier), specific to the event (e.g., event identifier, date / time, location, etc.), and / or specific to the transaction (e.g., authorization code from a payment network). Based on the input data, validation cryptograms may be generated using encryption, hashing, a combination of encryption and hashing, and / or other operations on the input data.

Description

CROSS-REFERENCES TO RELATED APPLICATIONS[0001]The present application is a non-provisional application of and claims priority to U.S. Provisional Application Nos. 61 / 319,226 and 61 / 329,022, filed on Mar. 30, 2010 and Apr. 28, 2010, respectively, the entire contents of which are herein incorporated by reference for all purposes.BACKGROUND[0002]Consumers are typically required to use paper tickets for entry to a specific event, such as a football game or the cinema, for example. Traditional paper tickets present many problems and disadvantages. For example, the use of paper tickets often requires consumers to queue up for tickets (e.g., lines at the will call window). Additionally, consumers need to worry about storing their paper tickets prior to entering the event, which is inconvenient. Traditional tickets can be lost, misplaced, or stolen. When this occurs, the consumer typically has no recourse but to buy new tickets. Furthermore, with traditional tickets, consumers may have to d...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(United States)
IPC IPC(8): G06Q20/38G06Q20/40
CPCG06Q20/3823G06Q20/382G06Q20/40
Inventor DE OLIVEIRA, MARCELO GOMESJATOBA, PERCIVAL
Owner VISA INT SERVICE ASSOC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products